Vulnerabilities > Dlink > High

DATE CVE VULNERABILITY TITLE RISK
2020-02-19 CVE-2012-6614 Missing Authorization vulnerability in Dlink Dsr-250N Firmware
D-Link DSR-250N devices before 1.08B31 allow remote authenticated users to obtain "persistent root access" via the BusyBox CLI, as demonstrated by overwriting the super user password.
network
low complexity
dlink CWE-862
7.2
2020-02-13 CVE-2020-8962 Out-of-bounds Write vulnerability in Dlink Dir-842 Firmware 3.13B09
A stack-based buffer overflow was found on the D-Link DIR-842 REVC with firmware v3.13B09 HOTFIX due to the use of strcpy for LOGINPASSWORD when handling a POST request to the /MTFWU endpoint.
network
low complexity
dlink CWE-787
7.5
2020-02-04 CVE-2013-7053 Cross-Site Request Forgery (CSRF) vulnerability in Dlink Dir-100 Firmware 4.03B07
D-Link DIR-100 4.03B07: cli.cgi CSRF
network
low complexity
dlink CWE-352
8.8
2020-02-04 CVE-2013-7051 Improper Authentication vulnerability in Dlink Dir-100 Firmware 4.03B07
D-Link DIR-100 4.03B07: cli.cgi security bypass due to failure to check authentication parameters
network
low complexity
dlink CWE-287
8.8
2020-01-02 CVE-2019-20213 Incorrect Authorization vulnerability in Dlink products
D-Link DIR-859 routers before v1.07b03_beta allow Unauthenticated Information Disclosure via the AUTHORIZED_GROUP=1%0a value, as demonstrated by vpnconfig.php.
network
low complexity
dlink CWE-863
7.5
2019-12-26 CVE-2019-16327 Improper Authentication vulnerability in Dlink Dir-601 Firmware 2.00Na
D-Link DIR-601 B1 2.00NA devices are vulnerable to authentication bypass.
network
low complexity
dlink CWE-287
7.5
2019-12-26 CVE-2019-6014 OS Command Injection vulnerability in Dlink Dba-1510P Firmware 1.70B005/1.70B009
DBA-1510P firmware 1.70b009 and earlier allows an attacker to execute arbitrary OS commands via Web User Interface.
low complexity
dlink CWE-78
8.3
2019-12-05 CVE-2019-19598 Improper Authentication vulnerability in Dlink Dap-1860 Firmware 1.01B06/1.02B01/1.04B01
D-Link DAP-1860 devices before v1.04b03 Beta allow access to administrator functions without authentication via the HNAP_AUTH header timestamp value.
low complexity
dlink CWE-287
8.3
2019-12-05 CVE-2019-19597 Incorrect Authorization vulnerability in Dlink Dap-1860 Firmware 1.01B06/1.02B01/1.04B01
D-Link DAP-1860 devices before v1.04b03 Beta allow arbitrary remote code execution as root without authentication via shell metacharacters within an HNAP_AUTH HTTP header.
low complexity
dlink CWE-863
8.3
2019-10-25 CVE-2013-4855 Path Traversal vulnerability in Dlink Dir-865L Firmware
D-Link DIR-865L has SMB Symlink Traversal due to misconfiguration in the SMB service allowing symbolic links to be created to locations outside of the Samba share.
low complexity
dlink CWE-22
8.8